[RHSA-2022:8893-01] Moderate: OpenShift Container Platform 4.11.20 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 15 22:35:07 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.11.20 security update
Advisory ID:       RHSA-2022:8893-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8893
Issue date:        2022-12-15
CVE Names:         CVE-2021-22570 CVE-2022-1158 CVE-2022-2639 
                   CVE-2022-24302 CVE-2022-27191 CVE-2022-42010 
                   CVE-2022-42011 CVE-2022-42012 CVE-2022-42898 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.11.20 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.11.20. See the following advisory for the RPM packages for this
release:

https://access.redhat.com/errata/RHBA-2022:8892

Security Fix(es):

* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

3. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures.

The image digests may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags
The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:e86e058f7f66a687e273792f2e4ec70f3cc43ec9d2894bebee5caf5c4d4851a3

(For s390x architecture)
The image digest is
sha256:bab321a15615e824998f6b92e7df094761f4b8ca8417ca0efd669ef942981f2f

(For ppc64le architecture)
The image digest is
sha256:6c50689588e33ec4def2b8445e12def6ae79ff61d86145dbea0d27e4f5ad02b7

(For aarch64 architecture)
The image digest is
sha256:dcdbb16f5cab5fce07a7ad64aac8fa61aff640af6a039977c360de0cceb18017

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
2090914 - OCP RHEL 8 worker node fails to reboot during upgrade playbook run

5. JIRA issues fixed (https://issues.jboss.org/):

OCPBUGS-2554 - ingress, authentication and console operator goes to degraded after switching default application router scope 
OCPBUGS-2970 - [2116547] phyc2sys config will be automatically added to ptpconfigs even if it is not included in user PGT
OCPBUGS-3015 - Minor test fixes related to getting updated profile and checking kubeletconfiguration
OCPBUGS-3023 - GCP: missing multiple regions
OCPBUGS-3049 - [release-4.11] openshift-ingress-operator with mTLS does not download CRL
OCPBUGS-3478 - [4.11] Baremetal Provisioning fails on HP Gen9 systems due to eTag handling
OCPBUGS-3819 - Origin tests for bonds - 4.11 backport
OCPBUGS-3852 - [4.11][Dual Stack] ovn-ipsec crashlooping due to cert signing issues
OCPBUGS-3908 - [4.11] OVN-Kubernetes should not send IPs with leading zeros to OVN
OCPBUGS-4137 - [4.11] Ipsec pods restart due to liveness probes fail in cluster with more than 150 +
OCPBUGS-4163 - [release-4.11] The last egressIP in IP capacity cannot be applied correctly
OCPBUGS-4167 - [Azure] Some cloudprivateipconfig IP is error status
OCPBUGS-4179 - [release-4.11] Fix assign error display for cloudprivateipconfig
OCPBUGS-4233 - Updating ose-cloud-network-config-controller images to be consistent with ART
OCPBUGS-4294 - Backport to 4.11 specify resources.requests for operator pod
OCPBUGS-4325 - [gcp] when the optional Service Usage API is disabled, IPI installation cannot succeed
OCPBUGS-4398 -  CVE-2022-27191 ose-installer-container: golang: crash in a golang.org/x/crypto/ssh server [openshift-4] 
OCPBUGS-4410 - [4.13] Improve ironic logging configuration in metal3
OCPBUGS-4528 - Disconnected Openshift cluster on AWS having problem with manual egress IP assignment
OCPBUGS-4532 - CSR are generated with incorrect Subject Alternate Names

6. References:

https://access.redhat.com/security/cve/CVE-2021-22570
https://access.redhat.com/security/cve/CVE-2022-1158
https://access.redhat.com/security/cve/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-24302
https://access.redhat.com/security/cve/CVE-2022-27191
https://access.redhat.com/security/cve/CVE-2022-42010
https://access.redhat.com/security/cve/CVE-2022-42011
https://access.redhat.com/security/cve/CVE-2022-42012
https://access.redhat.com/security/cve/CVE-2022-42898
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5uhG9zjgjWX9erEAQjTMg/8CKbkSiBW4yyJgW17d2iZVpf2RQ1CBfgd
EkCwPcL0tvfFY0KU8DMkOJehvX5bS6jEl27h3r6OAj2TuQFAy7aYma7C1fQgQX2q
jxI5A7Zc1xcjEuaSwGwS8/4l2aMFlBgt7iPcv5FBNLTLfTjhQAbh3a+jYsRqM5D0
Z4xNmc0xXR/4FXJ0qg0Flxom5NX4fB9mUQyNtbO5Gcus4ritNeKsfgKT9V9eOJm7
0SBYXOXhN3iwn+prGiOSTIG4QYm9oUih+cdqz7hk7Nm+WbCytmkQw3JRIrDtHcd5
IcNSyYfZDxNSdEgi6uWMXhroa53FJA9ZRnpWMYGG1uuDp8kgEDEgu5osTbx0zZlb
82wf3TXjgPj6/4BjgpW4pB2fTNbAPc/FY4oGtBcsY7lo6B62vmSfFJ3HitdohB2S
YRvzTA/ypOKMR7UdNM1UX3nOswN3jytzzUpRzJF31BKUDyHAo0EbXSJRO5RZKggT
gFakEHu7dcozCDTH8O+74ax5yUQ00Y9gmIsoe/zgt5ycLqB852tOwdCgpICrY3Ot
HVamgD2FXpKSDExwoougXAVCPHxDoGJ+Myey1atKTZt/YKpnR0hjF79K5eX3RCkx
2rQ7uQ5XwAb4hv9n5pEsh7LAoWnAMkwamITWIQFXoJXDfHy6yAh/mI8tH/p94HRK
hje0BLZLdSE=
=Rw38
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list